Coding For Veterans Course Syllabus 2019

Page 1


COURSE SYLLABUS

CODING FOR VETERANS PROGRAM OUR MISSION STATEMENT

www.codingforveterans.com

OUR VETERANS-THEIR STORY Over the past 15 years, more than 140,000 personnel have been discharged and have transitioned to civilian life from the Canadian Armed Forces. 25,000 current military personnel will be discharged over the next five years.

To provide targeted, accessible and highly relevant transition retraining/reskilling to Canadian military veterans who want employment within the tech industry.

OVERVIEW It is estimated that Canada’s Information Communications and Technology (ICT) sector will need to hire 182,000 additional and well-trained staff by the end of 2020 if it is to remain competitive. This is a significant strategic challenge for Canada that is unlikely to be met by existing Canadian-based education and training systems alone.

The main concern for veterans when transitioning is in relation to finding meaningful and relevant employment. For these veterans the issue is not really unemployment but rather underemployment. This problem results in significant decline in earning power post-release. Coding For Veterans is part of the solution with e-skill and up-skill training to make civilian IT jobs within the grasp of transitioning veterans!

“An important challenge and 1st order issue faced is making sure that our veterans have the opportunities when they come back, get the respect they deserve and have the transition to work life which is critically important.” Minister Bill Morneau, Coding for Veterans Day at the TSX Market Open. Nov. 23, 2018

The current problem impacting former military members getting a job once they are discharged is that they have never been exposed to various civilian occupations. There is a disconnect because businesses for the most part have not been exposed to the value a military veteran can add to their team. Hiring a veteran comes with a host of benefits: • • • Page | 1

Leadership skills, teamwork, dedication, respect, professionalism Highly skilled in planning, communication, management Veterans’ skill set allows them to be qualified for a multitude of jobs www.codingforveterans.com


COURSE SYLLABUS

Contents Overview .............................................................................................................................................................................. 1 CODING FOR VETERANS………………………………………………………………………………………………….4 Student Support ................................................................................................................................................................... 4 Registration Processes ........................................................................................................................................................ 4 Program Completion Timeframe .......................................................................................................................................... 4 An Introduction to Durham College…………………………………………………………………………………………5 CODING Program Overview ................................................................................................................................................ 5 SOFTWARE Coding Course Descriptions and Curriculum .................................................................................................. 6 SEMESTER 1 SECTION 1 ........................................................................................................................................... 6 HTML Introduction (42 Hours) .......................................................................................................................................... 6 Introduction to Python Programming (42 Hours) ................................................................................................................ 6 Java Introduction (40 Hours) ............................................................................................................................................ 6 SEMESTER 1 SECTION 2 ........................................................................................................................................... 6 Introduction to Project Management (45 Hours) ................................................................................................................ 6 Advanced Python Programming (42 Hours) ...................................................................................................................... 7 Advanced Java Programming (40 Hours) ........................................................................................................................ 7 SEMESTER 2 SECTION 1 ........................................................................................................................................... 7 Self-directed Study ........................................................................................................................................................... 7 Introduction to C# Programming (42 Hours) ...................................................................................................................... 7 Principles of Information Security (42 Hours) ................................................................................................................... 7 SEMESTER 2 SECTION 2 ........................................................................................................................................... 7 JavaScript (56 Hours)....................................................................................................................................................... 7 Dynamic Websites with AMP (56 Hours) .......................................................................................................................... 8 Organizational Behaviour for Military Veterans in IT and Cybersecurity (48 hours) .............................................................. 8 SOFTWARE CODING PROGRAM COST ........................................................................................................................... 8 An Introduction to University of Ottawa……………………………………………………………………………………10 Advanced Program Descriptions and Curriculum .............................................................................................................. 10 *Foundational/Prerequisite Courses .................................................................................................................................. 10 SOC Administrator Program (Eight Months to Completion) .............................................................................................. 10 Semester 1 Section 1 .................................................................................................................................................. 11 Cyber Essentials Course 1110 (30 Hours)...................................................................................................................... 11 IT Essentials Course 1120 (70 Hours) ............................................................................................................................ 12 Fundamentals of Cyber Ops Course 1130 (70 Hours) ................................................................................................... 12

Page | 2

www.codingforveterans.com


COURSE SYLLABUS Certified Net Defender Course 1140 (30 Hours)............................................................................................................. 12 Semester 1 Section 2 ................................................................................................................................................. 12 Fundamentals of Routers and Switches Course 1210 (70 Hours) ................................................................................. 12 Applied Security for Routers and Switches Course 1220 (70 Hours) ............................................................................. 13 Applied Organizational Behaviour for Transitioning Personnel Course 1230 (50 Hours) .............................................. 13 Semester 2 Section 1 ................................................................................................................................................. 13 Network and Infrastructure Security Course 2110 (70 Hours) ........................................................................................ 13 Penetration Testing and Practical Security Reporting Course 2120 (40 Hours) ............................................................. 13 Intro to Cloud Computing Course 2130 (40 Hours) ........................................................................................................ 14 Governance and Risk Management Course 2140 (40 Hours) ........................................................................................ 14 Semester 2 Section 2 ................................................................................................................................................. 14 Certified Ethical Hacker Course 2210 (40 Hours)........................................................................................................... 14 CISSP Capstone Course 2220 (100 Hours) ................................................................................................................... 14 CISSP Exam Course 2230 (10 Hours) ........................................................................................................................... 14 SOC ADMINISTRATOR Program Cost .............................................................................................................................. 15 Cybersecurity for IT Managers (Four Months to Completion) ........................................................................................... 16 Semester 1 Section 1 ................................................................................................................................................. 16 Cyber Essentials Course 1110-2 (30 Hours) ................................................................................................................. 16 Fundamentals of Cyber Ops Course 1120-2 (70 Hours) ................................................................................................ 17 Applied Organizational Behaviour for Transitioning Personnel Course 1130-2 (40 Hours) ........................................... 17 Semester 1 Section 2 ................................................................................................................................................. 17 Business Continuity and Disaster Recovery Course 1210-2a (40 Hours) ...................................................................... 17 Business Continuity and Disaster Recovery Course 1220-2b (40 Hours) ...................................................................... 17 Emerging Tech in Cyber Security Course 1230-2 (20 Hours) ......................................................................................... 17 EISM Exam Prep Course 1240-2 (8 Hours) ................................................................................................................... 18 Cybersecurity for IT Managers Program Cost .................................................................................................................... 18 The SANS Institute CYBER certification (tWO Months to Completion) .............................................................................. 19 SEC401: Security Essentials GSEC GIAC Security Essentials (80 hours) ................................................................... 19 SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling GCIH GIAC Certified Incident (80 hours)........... 20 CV-301 Capstone Project Organizational Behaviour for Military Veterans (48 hours) .................................................... 20 SANS Institute CYBER certification Program Cost ............................................................................................................ 20 Conclusion ......................................................................................................................................................................... 21 For More Information ......................................................................................................................................................... 21

Page | 3

www.codingforveterans.com


COURSE SYLLABUS

CODING FOR VETERANS We work with our partner stakeholders in order to identify candidates for the Coding For Veterans program. Once prospective students pass the intake assessment, they proceed to an interview and then can apply to the appropriate e-skill or up-skill training program. The basic coding course curriculum is delivered by Durham College in an accelerated asynchronous/online environment yielding a College Certificate upon graduation. The advanced course work in IT Management or Cybersecurity is delivered in a similar manner by the University of Ottawa where stackable courses provide candidates with industry-recognized certifications in the area of cybersecurity defence while earning the University of Ottawa Professional Development Program Certificate. There is also a tech industry-focused organizational behaviour course which is part of the core curriculum of each academic stream. This course helps to prepare veterans for the changes in the operating environment of a career in the IT industry. All course work is completed, and certificates are issued in less than a year.

STUDENT SUPPORT All courses address a sheltered cohort of CAF Veterans and are delivered online asynchronously in order to make them readily accessible to any eligible veteran, regardless of their geographic location.

REGISTRATION PROCESSES All students admitted into this program will have been assessed through the Coding For Veterans screening process. In other words, no unscreened candidates will be considered for entry to this program. Coding For Veterans introduces authorized candidates to Durham College or the University of Ottawa and the academic partner then provides the application form specific to the program in order to gather required personal information. Assuming all paperwork is in order, the student will receive conditional acceptance into the desired cohort/class(es). Tuition payment from the student for the full program must be received by the academic institution at least one week prior to the start date of the first course. If this is not provided, the student will be unenrolled and must re-apply at a future date.

PROGRAM COMPLETION TIMEFRAME While the norm is for students to complete their studies in two consecutive ‘typical’ semesters, they will actually have a maximum of twice that duration (in this case, a total of 4 consecutive semesters) in which to fully complete their studies. The Coding For Veterans Program is structured such that each semester consists of a series of eight-week units in order to appropriately sequence skill development . If the completion timeframe is not met, the student will be unable to graduate from the program. However, in such an event, Coding For Veterans would issue course badges* for each successfully completed course, so that the student still has evidence of their learning to share with prospective employers. The student could choose to reapply to the program in future; however, in that event, the courses they have already completed would be compared to the current program of study to determine if those courses are still considered valid. Page | 4

www.codingforveterans.com


COURSE SYLLABUS

The Coding For Veterans Program has brought together an academic collaboration including certificate granting post-secondary institutions Durham College and the University of Ottawa, British Columbia Institute of Technology (BCIT), professional certification bodies including ISC2, EC-Council and the SANS Technical Institute, along with industry partners IBM, Cisco, AWS, TSX and many others.

AN INTRODUCTION TO DURHAM COLLEGE Durham College is a leader in online course delivery. Its vision is to be the premier post- secondary destination for students to succeed in a dynamic and supportive learning environment. C4V graduates advance their professional and personal skills needed to embrace meaningful careers and make a difference in the world.

CODING PROGRAM OVERVIEW The C4V program at DC comprises 11 courses. Upon successful completion of this curriculum, participants receive a DC Coding for Veterans Certificate. In keeping with the Ontario Qualifications Framework set out by the Ministry of Training, Colleges and Universities, this will be a Level II Certificate, The challenging and demanding program is designed to be completed in four series of seven weeks each, for the equivalent of two full “typical� college semesters - approximately 495 course hours. All courses will be delivered online asynchronously in order to make them readily accessible to any eligible veteran, regardless of their geographic location. Graduates of the program will be invited to attend a convocation ceremony in Oshawa to receive their certificate and be acknowledged for their accomplishments along with those graduating from other College programs.

Page | 5

www.codingforveterans.com


COURSE SYLLABUS

SOFTWARE CODING COURSE DESCRIPTIONS AND CURRICULUM For the C4V Basic Coding program, there are 11 courses taught to the veteran-only cohort, on an intensified basis covering a typical two-term duration. This custom, industry-directed curriculum is taught online across Canada by Durham College with candidates supported by Durham College professors as well as Coding For Veterans mentors.

SEMESTER 1 SECTION 1 HTML Introduction (42 Hours) Students will learn some of the most important topics of HTML, from the basics of creating web pages withgraphicsandlinks, using tables and controlling pagelayout,to more advancedtopics including cascading style sheets and adding pre-written JavaScript to HTML documents. Students will also learn how to create a multimedia web page and create a web page with forms.

Introduction to Python Programming (42 Hours) In this course, students install and set up a Python development environment and learn to apply fundamental concepts of Python programming by manipulating various data types. Through handson assignments, students execute Python scripts that use logical operators, conditional statements andloops.

Java Introduction (40 Hours) This course provides the beginning programmer with a guide to developing applications using the Java programming language. Java provides an excellent environment for students to build programs while learning the basics of structured and object-oriented programming techniques. This course covers objectoriented programming concepts including creating and using classes and methods, loop structures, String method, If/Then/Else, JOptionPane Class and arrays.

SEMESTER 1 SECTION 2 Introduction to Project Management (45 Hours) Project management practitioners need to understand the established industry norms, methods and practices for managing all stages of the project life cycle and its related processes. Students are introduced to the fundamental principles of project management, such as project strategy, selection, scheduling, risk management, quality assurance, performance measurement, audit and closure. By participating in discussions, analyzing readings and conducting preliminary research, students acquire a working understanding of project management concepts.

Page | 6

www.codingforveterans.com


COURSE SYLLABUS

Advanced Python Programming (42 Hours) Note: Introduction to Python Programming is a prerequisite for this course. Students expand on the knowledge and skills acquired in Introduction to Python Programming. Students explore advanced Python data structures, learn to manage project files, and perform basic error handling and testing. Through hands-on activities, students apply recommended programming practices including documentation and naming conventions to build Python files.

Advanced Java Programming (40 Hours) Note: Java Introduction is a prerequisite for this course. This course will build upon the skills that students already have in developing Java applications to developing Java Applets and more robust Java applications. Students will learn some of the more advanced Java topics, such as how to utilize inheritance and use of the Swing Toolkit. Exceptions and file input/output will also be covered. Dynamic Websites with AMP (56 Hours)

SEMESTER 2 SECTION 1 Self-directed Study This time is made available for students to explore areas of interest or to obtain additional assistance on prior concepts studied.

Introduction to C# Programming (42 Hours) This course introduces fundamentals of the C# programming language. Students will explore objectoriented programing (OOP) concepts including data abstraction, inheritance and polymorphism. Using Visual Studio .NET 2010 and C#, students will learn to design, code and document business-oriented programs.

Principles of Information Security (42 Hours) This course provides students with a background in information security, security management, and the technical components of security. Students gain an overview of the entire field of information security: the history, the terminology, and the management aspects of information security programs with sufficient detail to facilitate an understanding of information security systems and their management.

SEMESTER 2 SECTION 2 JavaScript (56 Hours) This subject introduces the student to computer programming using the JavaScript programming language. While JavaScript is the language of instruction, the course covers the essential concepts and constructs which are part of most modern programming languages, including sequence, selection, repetition, variables, arrays and objects. This course leads the student from writing the simplest of programs to creating programs that interact with the elements in a web page. Using only a simple text processor and a browser, the student will write and run programs that utilize variables, calculations, arrays, If statements, loops, objects and events. In addition to writing programs, the student will also be instructed in the elements of good programming style and their importance. Page | 7

www.codingforveterans.com


COURSE SYLLABUS

Dynamic Websites with AMP (56 Hours) The Internet has grown rapidly in the last decade with a profusion of mobile devices that make working and playing on the go as easy as accessing the Internet from a traditional desktop. The demand for database-driven cross-platform web-based applications has increased tremendously. The parallel growth of open source software and the Internet has made web development easy. This course is aimed at users with little programming or database experience who wish to develop professional databasedriven websites that can be accessed from any web- enabled computing device. This is a specialized course which addresses the current trends and technology to create dynamic and secure e-commerce websites easily. It focuses on using AMP (Apache web server with PHP scripting and MySQL database) freely available open source software. The course teaches the students how to install AMP and develop applications with PHP (Apache being the web server and MySQL the back-end database server).

Organizational Behaviour for Military Veterans in IT and Cybersecurity (48 hours) This program introduces the veteran to theories, concepts and behaviours affecting workplace success in civilian organizations. The emphasis is on identifying questions and problems typically encountered by new employees or transitioning military veterans, and developing practical strategies and solutions supporting individual success in an IT or cybersecurity role. Current issues and challenges in the sector and society are explored in terms of their impact on the workplace, on relations between individuals, and on the individual. The course draws on a variety of structured experiential exercises and sector-specific case studies to support the understanding of the concepts of organizational behavior in practical business situations. Industry leaders will share personal and corporate experiences and first-hand situations to facilitate transition understanding.

SOFTWARE CODING PROGRAM COST Total fee payable to Durham College: $13,000 plus HST Books and computer, if needed, not included in cost Includes one-year membership in Northof41.org

Page | 8

www.codingforveterans.com


COURSE SYLLABUS

Page | 9

www.codingforveterans.com


COURSE SYLLABUS

An Introduction to The University of Ottawa The University of Ottawa is the largest bilingual (English French) university in the world. Located at the heart of Canada’s capital, we have ready access to the great institutions of our country. Their advances in delivering courses both in a traditional setting as well as in an online environment make uOttawa a unique place to learn, grow and excel. As a university, they have greatly diversified their programming, developed strategic partnerships with both government and private industry, offered event-based learning and conferences, and have established co-designed programs with key government sectors.

ADVANCED PROGRAM DESCRIPTIONS AND CURRICULUM University of Ottawa provides leading partnerships with industry specialists including global leaders in cyber security training and certification. These advanced-level programs are offered in the asynchronous online training approach supported with online instructor and mentor guidance using digital tools and specified virtual office hours.

*FOUNDATIONAL/PREREQUISITE COURSES Individuals are required to have familiarity with the expectations of a cyber security professional in Canada, and a base level understanding that will be frequently referenced during the course of study. These noncredit introductory courses are available through the Coding For Veterans Academy website and include: • • •

Introduction to Cyber Security (15 Hours) Linux Essentials (70 Hours) Python Programming Essentials (70 Hours)

Proof of understanding will be considered acceptable where a candidate has prior learning in the subject area and can demonstrate sufficient knowledge to be comfortable in the selected learning program.

SOC ADMINISTRATOR PROGRAM (EIGHT MONTHS TO COMPLETION) Today’s cybersecurity professionals need to detect, investigate, and respond to a wide variety of security events. This Program will help you gain the skills to play a role in your organization’s SOC, detecting and responding to security events. Curriculum in the SOC Admin program is structured to fulfill the skill development requirements through 190 – 200 hours per Section with the exception that the exam preparation semester focuses upon review and preparation therefore does not require the study time needed in the previous sections.

Page | 10

www.codingforveterans.com


COURSE SYLLABUS

Semester Section 1

1 200 Hours

Course 1110

Cyber Essentials

30 Hours

Course 1120

IT Essentials

70 Hours

Course 1130

Fundamentals of Cyber Ops Certified Net Defender

70 Hours

Course 1140 Semester 1 Section 2 Course 1210 Course 1220 Course 1230

Semester 2 Section 1 Course 2110 Course 2120

Course 2130 Course 2140 Semester 2 Section 2 Course 2210 Course 2220 Course 2230

Fundamentals of Routers and Switches Applied Security for Routers and Switches Applied Organizational Behaviour for Transitioning Personnel

Network and Infrastructure Security Penetration Testing and Practical Security Reporting Intro to Cloud Computing Governance and Risk Management

Certified Ethical Hacker CISSP Capstone CISSP Exam Overview

30 Hours 190 Hours 70 Hours 70 Hours 50 Hours

190 Hours 70 Hours

40 Hours 40 Hours 40 Hours

150 Hours 40 Hours 100 Hours 10 Hours

Semester 1 Section 1 Cyber Essentials Course 1110 (30 Hours) This course gives you foundation-level knowledge of common security concepts, basic security techniques, and the fundamentals of applications, operating systems, and networking used in a Security Operations Center (SOC). This course helps you learn to find threats within a real-life network infrastructure using a variety of popular security tools. Through expert instruction and hands-on experience using enterprise-grade security tools, you will learn the basics of network and security concepts, endpoint attacks, cryptography, analysis, and monitoring. This course provides introductory knowledge for those interested in entering the field of cybersecurity. Page | 11

www.codingforveterans.com


COURSE SYLLABUS

IT Essentials Course 1120 (70 Hours) IT Essentials covers fundamental computer and career skills for entry-level IT jobs. The IT Essentials course includes hands-on labs that provide practical experience to prepare you for enterprise networking. Simulation tools help you hone your troubleshooting skills and practice what you learn. The course will guide you in developing working knowledge of how computers and mobile devices operate; identify common security threats and vulnerabilities like malware, phishing, spoofing and social engineering; and apply skills and procedures to install, configure, and troubleshoot computers, mobile devices, and software. This course supports develop of critical thinking and problem-solving skills using online learning, virtual equipment, and instructor guidance.

Fundamentals of Cyber Ops Course 1130 (70 Hours) This course helps prepare students for beginning and associate level roles in cybersecurity operations through its focus on security principles and technologies. Learners gain an understanding of common security concepts and start to learn the basic security techniques used in a Security Operations Center (SOC) to find threats on a network using a variety of popular security tools within a "real-life" network infrastructure. Students will build knowledge and skills to: describe, compare, and identify various network concepts including fundamentals of TCP/IP, basic cryptography principles, understand endpoint attacks including interpreting log data to identify events in Windows and Linux. The course includes developing knowledge in security monitoring, through identifying sources and types of data and events.

Certified Net Defender Course 1140 (30 Hours) This course helps students develop understanding and hands on ability to function in real life situations involving network defense. They will gain technical depth required to actively design a secure network in an organization. This course provides fundamental understanding of the construct of data transfer, network technologies, software technologies so that you understand how networks operate, understand what software is automating and how to analyze the subject material. You will learn how to protect, detect and respond to network attacks, network defense fundamentals, the application of network security controls, protocols, perimeter appliances, secure IDS, VPN and firewall configuration. You will then learn the intricacies of network traffic signature, analysis and vulnerability scanning which will help you when you design greater network security policies and successful incident response plans.

Semester 1 Section 2 Fundamentals of Routers and Switches Course 1210 (70 Hours) Instruction will cover the fundamentals of LANs, WANs, routers, router programming, networking, network standards, and terminology. Topics also include the OSI model, cabling, cabling tools, TCP/IP protocol suite including IP addressing and subnetting. A close look at Ethernet and the functionality of the Data-Link and Physical layers allow students to visualize and describe communication between computers and systems. Students will also learn valuable network problem solving techniques and concepts. It is recommended that students have experience setting up home networks prior to attending this course. Students must have access to a Windows based multi-media computer.

Page | 12

www.codingforveterans.com


COURSE SYLLABUS

Applied Security for Routers and Switches Course 1220 (70 Hours) This course provides insight into the architecture, components, and operations of routers and switches in a small network. Students learn how to configure a router and a switch for basic functionality. By the end of this course, students will be able to configure and troubleshoot routers with technologies such as static routing, RIP version 2, RIP next generation, virtual LANs, Dot1q trunking, inter-VLAN routing, NAT, DHCP, port security, standard access control lists, and device discovery protocols. Students work with both IPv4 and IPv6 addressing and subnetting. Students must have access to a Windows based multi-media computer.

Applied Organizational Behaviour for Transitioning Personnel Course 1230 (50 Hours) This Capstone program introduces the veteran to theories, concepts and behaviours affecting workplace success in civilian organizations. The emphasis is on identifying questions and problems typically encountered by new employees or transitioning military veterans, and developing practical strategies and solutions supporting individual success in an IT or cybersecurity role. Current issues and challenges in the sector and society are explored in terms of their impact on the workplace, on relations between individuals, and on the individual. The course draws on a variety of structured experiential exercises and sector-specific case studies to support the understanding of the concepts of organizational behavior in practical business situations. Industry leaders will share personal and corporate experiences and first-hand situations to facilitate transition understanding.

Semester 2 Section 1 Network and Infrastructure Security Course 2110 (70 Hours) Introduces and extends the student's knowledge and practical experience with Wide Area Networks (WANs) and support for computer networks in remote office locations. Topics include WAN protocols for serial links, frame-relay, basic network security concepts and configuration, DHCP and DNS support with routers, working with access controls lists, network address translation (NAT), supporting Cisco Secure Device Manager (SDM), fundamentals of Virtual Private Networks (VPNs), and general troubleshooting. Graduates of this course will have completed the Cisco Certified Network Associate training and be prepared to pass the certification exam. Students must have access to a Windows based multi-media computer.

Penetration Testing and Practical Security Reporting Course 2120 (40 Hours) Students will learn a comprehensive scoping and engagement methodology. The course introduces essential pre-engagement activities, shows how to initiate and set the scope and Rule of Engagement for the penetration test assignment, and provides strong reporting and writing guidance to draft valuable and comprehensive penetration reports recognizing the needs of the target audience. The course aims to provide practical experience through hands on labs with insights to thorough penetration testing processes from scoping and engagement to report writing Introduces standard templates that are required during penetration testing.

Page | 13

www.codingforveterans.com


COURSE SYLLABUS

Intro to Cloud Computing Course 2130 (40 Hours) In this course students will learn fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to AWS infrastructure can be secured. Learners will develop an understanding of security responsibility in the cloud and the different security-oriented services available. Students will learn: how to identify the security benefits and responsibilities when using the AWS Cloud; describe the access control and management features of AWS; the different data encryption methods to secure sensitive data; and how to determine which AWS services can be used for security logging and monitoring.

Governance and Risk Management Course 2140 (40 Hours) Students will learn about the general information security risk management framework and its practices and how to identify and model information security risks applying both qualitative and quantitative risk assessment methods and how to articulate the business consequences of identified information security risks. You will learn about the principles of risk management and its three key elements: risk analysis, risk assessment and risk mitigation. You will learn to identify information security related threats, vulnerability, determine the risk level, define controls and safeguards, and conduct cost-benefit analysis or business impact analysis.

Semester 2 Section 2 Certified Ethical Hacker Course 2210 (40 Hours) This course will provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you into a “Hacker Mindset� in order to teach you how to think like a hacker and better defend against future attacks. It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

CISSP Capstone Course 2220 (100 Hours) This course is the most comprehensive review of information security concepts and industry best practices and focuses on the eight domains of the CISSP CBK (Common Body of Knowledge) that are covered in the CISSP exam. You will gain knowledge in information security that will increase your ability to successfully implement and manage security programs in any organization or government entity.

CISSP Exam Course 2230 (10 Hours) This course provides an orientation for the learner on what to expect in the 3-hour CISSP exam. The learner will review and be prepared for the test of your technical skills, such as implementing and maintaining a security program, or any other tasks that would be performed by a security auditor, systems engineer, CISO, or security architect.

Page | 14

www.codingforveterans.com


COURSE SYLLABUS

SOC ADMINISTRATOR PROGRAM COST Total fee payable to University of Ottawa: $24,000 plus HST Books and computer, if needed, not included in cost Includes ISC2 CISSP exam fee Includes membership in ISC2 and Northof41.org during certification qualification (up to five years from course completion)

Page | 15

www.codingforveterans.com


COURSE SYLLABUS

CYBERSECURITY FOR IT MANAGERS (FOUR MONTHS TO COMPLETION) Today’s IT Managers have many moving targets to deal with on a daily basis. A solid understanding of cyber security principles and basic cyber risk management is now a required core skill. This accelerated course options enables the IT Manager to quickly ramp up their understanding of cyber security management approaches. This is the Program of Choice if you are more interested in a management career path than in a technical one. learners tend to have strong management skills and can obtain an EISM certification once working in the information security industry for at least three years.

Semester Section 1

1 150 Hours

Course 1110-2

Cyber Essentials

30 Hours

Course 1120-2

Fundamentals of Cyber Ops

70 Hours

Course 1130-2

Applied Organizational Behaviour for Transitioning Personnel

50 Hours

Semester Section 2

1

Course 1210-2a Course 1220-2b Course 1230-2 Course 1240-2

Business Continuity and Disaster Recovery Business Continuity and Disaster Recovery Emerging Tech in Cyber Security EISM Exam Prep

108 Hours 40 Hours 40 Hours 20 Hours 8 Hours

Semester 1 Section 1 Cyber Essentials Course 1110-2 (30 Hours) This course gives you foundation-level knowledge of common security concepts, basic security techniques, and the fundamentals of applications, operating systems, and networking used in a Security Operations Center (SOC). This course helps you learn to find threats within a real-life network infrastructure using a variety of popular security tools. Through expert instruction and hands-on experience using enterprise-grade security tools, you will learn the basics of network and security concepts, endpoint attacks, cryptography, analysis, and monitoring. This course provides introductory knowledge for those interested in entering the field of cybersecurity.

Page | 16

www.codingforveterans.com


COURSE SYLLABUS

Fundamentals of Cyber Ops Course 1120-2 (70 Hours) Learners gain an understanding of common security concepts and start to learn the basic security techniques used in a Security Operations Center (SOC) to find threats on a network using a variety of popular security tools within a "real-life" network infrastructure. Students will build knowledge and skills to: describe, compare, and identify various network concepts including fundamentals of TCP/IP, basic cryptography principles, understand endpoint attacks including interpreting log data to identify events in Windows and Linux. The course includes developing knowledge in security monitoring, through identifying sources and types of data and events.

Applied Organizational Behaviour for Transitioning Personnel Course 1130-2 (40 Hours) This course introduces the manager to theories, concepts and behaviours affecting workplace success. The emphasis is on identifying questions and problems typically encountered by new employees or transitioning military veterans, and developing practical strategies and solutions supporting individual success in an IT or cybersecurity role. Current issues and challenges in the sector and society are explored in terms of their impact on the workplace, on relations between individuals, and on the individual. The course draws on a variety of structured experiential exercises and sector-specific case studies to support the understanding of the concepts of organizational behavior in practical business situations. Industry leaders will share personal and corporate experiences and first-hand situations to facilitate transition understanding.

Semester 1 Section 2 Business Continuity and Disaster Recovery Course 1210-2a (40 Hours) This course provides the learner with a strong understanding of business continuity and disaster recovery principles, including conducting business impact analysis, assessing of risks, developing policies and procedures, and implementing a plan. It also teaches professionals how to secure data by putting policies and procedures in place, and how to recover and restore their organization’s critical data in the aftermath of a disaster. Learners develop the necessary skills to develop enterprise-wide business continuity and disaster recovery plans.

Business Continuity and Disaster Recovery Course 1220-2b (40 Hours) This Capstone course provides the learner with direct experiential learning through the investigation and development of a business continuity and disaster recovery plan for a scenario of their choosing (approved by course instructor). This is an opportunity to utilize proven industry templates to demonstrate the skills learned in Business Continuity and Disaster Recovery 1210-1

Emerging Tech in Cyber Security Course 1230-2 (20 Hours) Students will focus on the impact that new technologies such as blockchain, artificial intelligence and machine learning will have on cybersecurity. Group participation will bring together learners to investigate key verticals and examine threats to data, legal implications of breaches and role of standards and regulations. The class will explore some of the latest technologies available within the cyber security ecosystem and showcase how they are being used in the real world.

Page | 17

www.codingforveterans.com


COURSE SYLLABUS

EISM Exam Prep Course 1240-2 (8 Hours) The Information Security Manager (EISM) certification covers the same materials as required to attain the Certified Chief Information Security Officer (CCISO) designation from the EC-Council. This course provides an orientation for the learner on what to expect in the EISM exam. The learner will review all content and considerations of the 5 domains of EC-Council Body of Knowledge and be prepared for the test of your technical skills.

CYBERSECURITY FOR IT MANAGERS PROGRAM COST Total fee payable to University of Ottawa: $15,000 plus HST Books and computer, if needed, not included in cost Includes EC-Council EISM exam fee Includes membership in EC-Council and Northof41.org during certification qualification (up to three years from course completion)

Page | 18

www.codingforveterans.com


COURSE SYLLABUS

THE SANS INSTITUTE CYBER CERTIFICATION (TWO MONTHS TO COMPLETION) The SANS Institute was established in 1989 as a cooperative research and education organization known for some of the most advanced and respected cyber certification credentials. Its programs now reach more than 165,000 security professionals around the world. A range of individuals from auditors and network administrators, to chief information security officers are sharing the lessons they learn and are jointly finding solutions to the challenges they face. At the heart of SANS are the many security practitioners in varied global organizations from corporations to universities working together to help the entire information security community. SANS is the most trusted and the largest source for information security training and security certification in the world. It also develops, maintains, and makes available at no cost, the largest collection of research documents about various aspects of information security, and it operates the Internet's early warning system - the Internet Storm Center. As the leading organization in information security training, the SANS Institute is known for providing intensive, immersion training courses designed to help you and your staff master the practical steps necessary for defending systems and networks.

SEC401: Security Essentials GSEC GIAC Security Essentials (80 hours) SEC401 provides an excellent overview of security fundamentals delivered by experienced industry professionals. Learn the most effective steps to prevent attacks and detect adversaries with actionable techniques that you can directly apply when you get back to work. Learn tips and tricks from the experts so that you can win the battle against the wide range of cyber adversaries that want to harm your environment. This course captures the critical aspects of security and enhanced those topics with examples to drive home the key points. Note: There is a requirement for lab preparation and set-up as part of the coursework. The additional time is needed as the labs require the installation of both a Linux and Windows Virtual Machine (VM) and extensive copying of files in order to run and complete the labs successfully.

Page | 19

www.codingforveterans.com


COURSE SYLLABUS

SEC504: Hacker Tools, Techniques, Exploits, and Incident Handling GCIH GIAC Certified Incident (80 hours) This course helps you to understand attackers' tactics and strategies in detail, giving you hands-on experience in finding vulnerabilities and discovering intrusions, and equipping you with a comprehensive incident handling plan, this course helps you turn the tables on computer attackers. It addresses the latest cutting-edge insidious attack vectors, the "oldie-but-goodie" attacks that are still prevalent, and everything in between. Instead of merely teaching a few hack attack tricks, this course provides a time-tested, step-by-step process for responding to computer incidents, and a detailed description of how attackers undermine systems so you can prepare, detect, and respond to them. In addition, the course explores the legal issues associated with responding to computer attacks, including employee monitoring, working with law enforcement, and handling evidence. Finally, students will participate in a hands-on workshop that focuses on scanning for, exploiting, and defending systems. It will enable you to discover the holes in your system before the bad guys do! The course is particularly well-suited to individuals who will lead or will be a part of an incident handling team. General security practitioners, system administrators, and security architects will benefit by understanding how to design, build, and operate their systems to prevent, detect, and respond to attacks. Students will learn to understand the complex landscape of security so that they can implement effective defenses. This class is the nexus between attacks and defenses, chock full of vital information for thwarting today's nastiest attacks.

CV-301 Capstone Project Organizational Behaviour for Military Veterans (48 hours) This program introduces the veteran to theories, concepts and behaviours affecting workplace success in civilian organizations. The emphasis is on identifying questions and problems typically encountered by new employees or transitioning military veterans, and developing practical strategies and solutions supporting individual success in an IT or cybersecurity role. Current issues and challenges in the sector and society are explored in terms of their impact on the workplace, on relations between individuals, and on the individual. The course draws on a variety of structured experiential exercises and sector-specific case studies to support the understanding of the concepts of organizational behavior in practical business situations. Industry leaders will share personal and corporate experiences and first-hand situations to facilitate transition understanding.

SANS INSTITUTE CYBER CERTIFICATION PROGRAM COST Total fee payable to University of Ottawa: $27,000 plus HST Books and computer, if needed, not included in tuition Includes SANS exam fee Includes membership in Northof41.org during certification qualification (up to three years from course completion)

Page | 20

www.codingforveterans.com


COURSE SYLLABUS

CONCLUSION

The Coding for Veterans program will provide men and women from Canada’s Armed Forces with a unique opportunity to develop highly sought-after technical skills, preparing them for success in the rapidly expanding innovation economy. The goal of this program is to deliver an exciting educational program that will lead to full employment for graduates.

For More Information Call 1-800-317-0058 Email: musson@codingforveterans.com or pat@codingforveterans.com

Page | 21

www.codingforveterans.com


COURSE SYLLABUS

Page | 22

www.codingforveterans.com


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.